Analysis
-
max time kernel
93s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 06:50
Behavioral task
behavioral1
Sample
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
Resource
win10v2004-20241007-en
General
-
Target
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
-
Size
2.2MB
-
MD5
889f050ef7bc85238ef3ba17c1ca8530
-
SHA1
5168769f30a3efbf81ec2174c84d4290882b4c08
-
SHA256
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050d
-
SHA512
4a7c67efba35f6e12d2953466e8e7b3a05254ae1fc0cfd43cb16d9cb50bc4e69bdfb44d25d8555b36d7a6096a8a3c8c160de1cd03ee022c5a57681c59c7bf0ef
-
SSDEEP
49152:ssSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvif:sLlK6d3/Nh/bV/Oq3Dxp2RUG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\", \"C:\\Users\\All Users\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\", \"C:\\Users\\All Users\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\", \"C:\\Users\\All Users\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\", \"C:\\Users\\All Users\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\Registry.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\", \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\", \"C:\\Users\\All Users\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\Registry.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Users\\Admin\\SppExtComObj.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 3368 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 3368 schtasks.exe 85 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
resource yara_rule behavioral2/memory/4272-1-0x0000000000AC0000-0x0000000000CEE000-memory.dmp dcrat behavioral2/files/0x0007000000023caa-41.dat dcrat behavioral2/files/0x000a000000023cd3-92.dat dcrat behavioral2/files/0x000d000000023c9d-139.dat dcrat behavioral2/files/0x0009000000023cb9-199.dat dcrat behavioral2/files/0x000d000000023cd5-236.dat dcrat behavioral2/files/0x0009000000023ccc-258.dat dcrat behavioral2/files/0x0009000000023cd7-269.dat dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 2 IoCs
pid Process 5028 dllhost.exe 1536 dllhost.exe -
Adds Run key to start application 2 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\All Users\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\WindowsPowerShell\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\Admin\\SppExtComObj.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\Admin\\SppExtComObj.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN = "\"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Esl\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN = "\"C:\\Program Files\\Windows NT\\TableTextService\\en-US\\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\taskhostw.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\VideoLAN\\VLC\\locale\\Idle.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\All Users\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\Registry.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\WindowsPowerShell\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Drops file in Program Files directory 40 IoCs
description ioc Process File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCXB5BF.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RCXC162.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\Uninstall Information\RCXCD82.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\VideoLAN\VLC\locale\Idle.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\Uninstall Information\SearchApp.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\WindowsPowerShell\smss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\RCXB166.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXC404.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\dllhost.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\RCXB167.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXC405.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\Uninstall Information\RCXCE00.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\Windows NT\TableTextService\en-US\7d458aa2d6e173 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\sysmon.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\System.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXAA3C.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\RCXD083.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\sysmon.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\WindowsPowerShell\69ddcba757bf72 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\Idle.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCXB63D.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\RCXC1E0.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\27d1bcfc3c54e0 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\5940a34987c991 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\Uninstall Information\38384e6a620884 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\dllhost.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\RCXD005.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\121e5b5079f7c0 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\RCXB37B.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\Uninstall Information\SearchApp.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\VideoLAN\VLC\locale\6ccacd8608530f 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXAA4D.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\RCXB3BB.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\System.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\smss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ea9f0e6c9e2dcd 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 2080 schtasks.exe 1372 schtasks.exe 3968 schtasks.exe 1880 schtasks.exe 3120 schtasks.exe 4616 schtasks.exe 1840 schtasks.exe 2272 schtasks.exe 4460 schtasks.exe 2092 schtasks.exe 4896 schtasks.exe 2916 schtasks.exe 2236 schtasks.exe 4540 schtasks.exe 2740 schtasks.exe 4344 schtasks.exe 4004 schtasks.exe 4184 schtasks.exe 4992 schtasks.exe 2700 schtasks.exe 864 schtasks.exe 1244 schtasks.exe 4716 schtasks.exe 5060 schtasks.exe 4880 schtasks.exe 1884 schtasks.exe 2488 schtasks.exe 332 schtasks.exe 1696 schtasks.exe 1888 schtasks.exe 4600 schtasks.exe 4420 schtasks.exe 3264 schtasks.exe 316 schtasks.exe 1864 schtasks.exe 3840 schtasks.exe 3304 schtasks.exe 2520 schtasks.exe 2552 schtasks.exe 2828 schtasks.exe 1828 schtasks.exe 1356 schtasks.exe 3376 schtasks.exe 4756 schtasks.exe 3924 schtasks.exe 440 schtasks.exe 3496 schtasks.exe 968 schtasks.exe 2384 schtasks.exe 3612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Token: SeDebugPrivilege 5028 dllhost.exe Token: SeDebugPrivilege 1536 dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4272 wrote to memory of 5028 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 145 PID 4272 wrote to memory of 5028 4272 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 145 PID 5028 wrote to memory of 3332 5028 dllhost.exe 151 PID 5028 wrote to memory of 3332 5028 dllhost.exe 151 PID 5028 wrote to memory of 1796 5028 dllhost.exe 152 PID 5028 wrote to memory of 1796 5028 dllhost.exe 152 PID 3332 wrote to memory of 1536 3332 WScript.exe 158 PID 3332 wrote to memory of 1536 3332 WScript.exe 158 PID 1536 wrote to memory of 1836 1536 dllhost.exe 160 PID 1536 wrote to memory of 1836 1536 dllhost.exe 160 PID 1536 wrote to memory of 2364 1536 dllhost.exe 161 PID 1536 wrote to memory of 2364 1536 dllhost.exe 161 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe"C:\Users\Admin\AppData\Local\Temp\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4272 -
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3c81f6c-abd3-4ccb-9350-22250db16995.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Recovery\WindowsRE\dllhost.exeC:\Recovery\WindowsRE\dllhost.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6685cb51-1662-4b61-aac7-b481cbfd22c1.vbs"5⤵PID:1836
-
C:\Recovery\WindowsRE\dllhost.exeC:\Recovery\WindowsRE\dllhost.exe6⤵PID:1096
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\553d6a82-be5d-44d4-b79d-b451555bdc06.vbs"5⤵PID:2364
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7aa9cd8a-c3b8-468d-b719-6b65ef3e2d81.vbs"3⤵PID:1796
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN7" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN7" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\WindowsPowerShell\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD52e78bf40bc4f79dc25976dd02c331102
SHA1af90e12596c2b77de0a76ea3128fb54d99d7e952
SHA256070da20a7d0d49cec2139d452068fc82d152a3fcb1b8307c545b6972cafb1880
SHA51242be844996a96948362cc0ef212326dc0547f52f17362697876bab93c8d016bd43cde44447f56a6e1818aaa185b7db8b22768576cdf1cb5d3aa9410637211ce9
-
Filesize
2.2MB
MD5f3b5de39fedc78fac0e338c1d2be1d6b
SHA1d3fd2b4032f7621caf8cbb4d26c026dd37d4a265
SHA2564e22554dbb76b0da99612aa23602189efc23dca2897270bf431a5616cdb2f3ce
SHA51275e79322cfaa705256aa6ff94286dbee48fa20b83687cb68660fbb640d57bbef3e069ffe17bbf47ac0a8352af0edcac1df08b5d572c15542d67cfc74a1ba6121
-
Filesize
2.2MB
MD5f97e1152ecfc54d43d25790b51c36dbe
SHA1d91bf94d573d00ec39d05f87548b8d92502dfe6f
SHA256de1b05f9ed4a1c9ed0f6a0908aeb4c182cfe07b58d6f41f20ee9b9a3c0944316
SHA5120dbdc4a9d5bbcfa023598dd4173fc10d6931c766121117b660cbed01a0044f267f7044cf7991177797cd450f4c114494578384210988aa66fc4a98116ad26554
-
Filesize
2.2MB
MD5537ce6d8cc5e7efa3c325b45f60c801b
SHA1af4abd71bbc9984227194b882e79c83974b5dbcb
SHA2567e3075689f61a8a4bd15a334fb527874a7ec611e5d35ff27c2b3b9f57ed21132
SHA5128cc22f0aac7db5346e3b989a2ba9f907e41b9c0a8942928fb00e4ef9645b0cfb9533d02b4df8f88d9aa21048e0604db55a5eee69ebc10aa82b7395aad329d617
-
C:\Program Files\Windows NT\TableTextService\en-US\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
Filesize2.2MB
MD5889f050ef7bc85238ef3ba17c1ca8530
SHA15168769f30a3efbf81ec2174c84d4290882b4c08
SHA256774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050d
SHA5124a7c67efba35f6e12d2953466e8e7b3a05254ae1fc0cfd43cb16d9cb50bc4e69bdfb44d25d8555b36d7a6096a8a3c8c160de1cd03ee022c5a57681c59c7bf0ef
-
Filesize
2.2MB
MD549ad47cd26c17f5d4031b79d08797e09
SHA1e91916a02c270ae9dd8dab60889f6943cb33a81f
SHA256e337085f1336c6b9a71db7fd72253c756c973ace53dfd6c36659a5869e9f934e
SHA512e79c6489260b571f433678395730c3649f563757aab0577fae95d43ef61c91f2b57124aaf9202e43e5094e734d19a8efbfa9c5371360d21d6b84e8a104e536a3
-
Filesize
57KB
MD551009e9552ef32c31134a70da625f52e
SHA158d475e425ce3c9ff85e2a32d18ffcafa5c7d4ba
SHA2561fbd344730c5a21f7713aaf1100bda70cf31dfd181d76825acc5502055983733
SHA512e7bedabe708721f93df20281d2de1a04178cce8391b3be3abe2c733b7b149f3aaa67b55f280dde23fba2dd6dabf61679f2d9bd3a5be0d40f5bdfa2574c7e4efb
-
Filesize
2.2MB
MD5b1117c6c7bfb697f13dac2d1cc28909d
SHA1d1b0a80df7f8758f43ae6f7e2bf49b07d4a3da0f
SHA256fd298b25c7f2a95cbe2bd45a23a63ded1cfc1f63df5cfc8faeb89f6746aa0178
SHA512cfde1164b0ed88ac88a040277e76aca9a046509c164c7a4c08871df4e6eb73630efd1376d186b3beeba210b86073c42122a19289d938b15f38562cd1927d52b3
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
709B
MD5249188c117571f131636ccedafeb2e55
SHA1d4b4b7d3ca785a968fd5cd937e9894d9f6410d13
SHA256589440af8d10fcdf47b780e373efc0ba98cb0dcc7a5ee6413957e3c9243e700b
SHA512512a02f5ff6a448ad7628ed59d350ba35e5b387a806549f33977af58f2841798112cf6423ada9a783327b5bd44fb5caf8ab805b39327651abdcf09f73636d43f
-
Filesize
485B
MD562837da4e1b201ac3f2cf9c4b827421a
SHA1963204357f81ed21121f7edf33f3747880925463
SHA25687d3314b25300eea5c5dfe451ca2916b94358fa4766d54720182ea4d6edf7688
SHA5125ef873880c29c6c94f6f70681c3d64642c5017a0f0deac9b2182304802ca41f1c4614c6c8a6f3a1a3dcea2a9104ba20a2f99fc1a25ba63b7212fd3ac61cd72f3
-
Filesize
709B
MD5278492872caa2725525426f04b3aac62
SHA1695cc7714f4a6d8f3b5e2a3c7324d0b127434b7e
SHA25625e68469451d5873a879ea32b138493cceea022745df013cf7d668bba3c23dac
SHA51220678d0af63a9593e616b250b68990f122d123762573317b48866e72499494f006cccc5fcd87a428b257f67537776632c5d2cc268323e7c6d4c2e66decf553f9